mount.8.adoc: document SELinux use of nosuid mount flag

Using mount flag `nosuid` also affects SELinux domain transitions but
this has not been documented well.

Signed-off-by: Topi Miettinen <toiwoton@gmail.com>
This commit is contained in:
Topi Miettinen 2021-06-12 11:34:36 +03:00
parent 1e881378d6
commit 9a06cc233c
No known key found for this signature in database
GPG Key ID: 87E1A51C590B0577
1 changed files with 1 additions and 1 deletions

View File

@ -568,7 +568,7 @@ Do not use the lazytime feature.
Honor set-user-ID and set-group-ID bits or file capabilities when executing programs from this filesystem.
*nosuid*::
Do not honor set-user-ID and set-group-ID bits or file capabilities when executing programs from this filesystem.
Do not honor set-user-ID and set-group-ID bits or file capabilities when executing programs from this filesystem. In addition, SELinux domain transitions require permission nosuid_transition, which in turn needs also policy capability nnp_nosuid_transition.
*silent*::
Turn on the silent flag.